Microsoft Edge (Chromium) < 117.0.2045.31 Multiple Vulnerabilities

critical Nessus Plugin ID 181483

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 117.0.2045.31. It is, therefore, affected by multiple vulnerabilities as referenced in the September 15, 2023 advisory.

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-36562, CVE-2023-36735)

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-36727)

- Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) (CVE-2023-4863)

- Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity:
Medium) (CVE-2023-4900)

- Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-4901)

- Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-4902)

- Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:
Medium) (CVE-2023-4903)

- Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity:
Medium) (CVE-2023-4904)

- Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-4905)

- Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) (CVE-2023-4906)

- Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) (CVE-2023-4907)

- Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) (CVE-2023-4908)

- Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) (CVE-2023-4909)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 117.0.2045.31 or later.

See Also

http://www.nessus.org/u?db9a43f1

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36562

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36727

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36735

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4900

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4901

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4902

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4903

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4904

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4905

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4906

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4907

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4908

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4909

Plugin Details

Severity: Critical

ID: 181483

File Name: microsoft_edge_chromium_117_0_2045_31.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 9/15/2023

Updated: 10/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4863

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2023-36735

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/15/2023

Vulnerability Publication Date: 9/12/2023

CISA Known Exploited Vulnerability Due Dates: 10/4/2023

Reference Information

CVE: CVE-2023-36562, CVE-2023-36727, CVE-2023-36735, CVE-2023-4863, CVE-2023-4900, CVE-2023-4901, CVE-2023-4902, CVE-2023-4903, CVE-2023-4904, CVE-2023-4905, CVE-2023-4906, CVE-2023-4907, CVE-2023-4908, CVE-2023-4909